Ultimate Penetration Testing with Nmap: Master Cybersecurity Assessments for Network Security, Monitoring, and Scanning Using Nmap

Author:   Travis DeForge
Publisher:   Orange Education Pvt Ltd
Edition:   New edition
ISBN:  

9788197081866


Pages:   204
Publication Date:   31 March 2024
Format:   Undefined
Availability:   In Print   Availability explained
This item will be ordered in for you from one of our suppliers. Upon receipt, we will promptly dispatch it out to you. For in store availability, please contact us.

Our Price $65.87 Quantity:  
Add to Cart

Share |

Ultimate Penetration Testing with Nmap: Master Cybersecurity Assessments for Network Security, Monitoring, and Scanning Using Nmap


Add your own review!

Overview

Master one of the most essential tools a professional pen tester needs to know. Book Description This essential handbook offers a systematic journey through the intricacies of Nmap, providing both novice and seasoned professionals with the tools and techniques needed to conduct thorough security assessments with confidence. The purpose of this book is to educate and empower cyber security professionals to increase their skill set, and by extension, contribute positively to the cyber security posture of organizations through the use of Nmap. This book starts at the ground floor by establishing a baseline understanding of what Penetration Testing is, how it is similar but distinct from other types of security engagements, and just how powerful of a tool Nmap can be to include in a pen tester's arsenal. By systematically building the reader's proficiency through thought-provoking case studies, guided hands-on challenges, and robust discussions about how and why to employ different techniques, the reader will finish each chapter with new tangible skills. With practical best practices and considerations, you'll learn how to optimize your Nmap scans while minimizing risks and false positives. Table of Contents 1. Introduction to Nmap and Security Assessments 2. Setting Up a Lab Environment For Nmap 3. Introduction to Attack Surface Mapping 4. Identifying Vulnerabilities Through Reconnaissance and Enumeration 5. Mapping a Large Environment 6. Leveraging Zenmap and Legion 7. Advanced Obfuscation and Firewall Evasion Techniques 8. Leveraging the Nmap Scripting Engine 9. Best Practices and Considerations APPENDIX A. Additional Questions APPENDIX B. Nmap Quick Reference Guide Index

Full Product Details

Author:   Travis DeForge
Publisher:   Orange Education Pvt Ltd
Imprint:   Orange Education Pvt Ltd
Edition:   New edition
ISBN:  

9788197081866


ISBN 10:   8197081867
Pages:   204
Publication Date:   31 March 2024
Audience:   Adult education ,  Further / Higher Education
Format:   Undefined
Publisher's Status:   Active
Availability:   In Print   Availability explained
This item will be ordered in for you from one of our suppliers. Upon receipt, we will promptly dispatch it out to you. For in store availability, please contact us.

Table of Contents

Reviews

Author Information

Tab Content 6

Author Website:  

Customer Reviews

Recent Reviews

No review item found!

Add your own review!

Countries Available

All regions
Latest Reading Guide

wl

Shopping Cart
Your cart is empty
Shopping cart
Mailing List